The asn1_ber_decoder function in lib/asn1_decoder.c in the Linux kernel before 4.3 allows attackers to cause a denial of service (panic) via an ASN.1 BER file that lacks a public key, leading to mishandling by the public_key_verify_signature function in crypto/asymmetric_keys/public_key.c.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2574.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2584.html cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2016/01/25/4 cve-icon cve-icon
http://www.securitytracker.com/id/1036763 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1300237 cve-icon cve-icon
https://github.com/torvalds/linux/commit/0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-2053 cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-2053 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-05-02T10:00:00

Updated: 2024-08-05T23:17:50.397Z

Reserved: 2016-01-25T00:00:00

Link: CVE-2016-2053

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-05-02T10:59:25.470

Modified: 2018-08-30T16:52:38.243

Link: CVE-2016-2053

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-01-25T00:00:00Z

Links: CVE-2016-2053 - Bugzilla